Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 14:53
Static task
static1
Behavioral task
behavioral1
Sample
181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe
Resource
win10v2004-20241007-en
General
-
Target
181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe
-
Size
416KB
-
MD5
5a07735338f03f43aa20a064f3e23fd4
-
SHA1
024749ae320d59dc8b90b2d5d95e40d90929fcdc
-
SHA256
181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a
-
SHA512
0ec4ff12a58953e6b8e913231bfb2f8581eed7a4fa0dff29bf81eb9c5472508bc4f026293414ac50f7596799d547fb6edd6082172dbc2c87027f6b7e8b26b86b
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU78:ITNYrnE3bm/CiejewY5v9
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 1 IoCs
pid Process 2924 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
pid Process 1956 181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2924 set thread context of 2232 2924 ximo2ubzn1i.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2232 regasm.exe 2232 regasm.exe 2232 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2232 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2232 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1956 wrote to memory of 2924 1956 181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe 30 PID 1956 wrote to memory of 2924 1956 181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe 30 PID 1956 wrote to memory of 2924 1956 181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe 30 PID 1956 wrote to memory of 2924 1956 181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe 30 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31 PID 2924 wrote to memory of 2232 2924 ximo2ubzn1i.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe"C:\Users\Admin\AppData\Local\Temp\181b63e57b712d3d3b0a137cde1728a23a06ceda7bebd3b7e7e83c5d7406f46a.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD582d5d52389eb2a49c57c7cf7e15f73b5
SHA12b1c6f5cb0f6aaa18b294fe05d63be0db6a4646b
SHA256c9f1620a6b695e78406ba1859093072e97adbdf68d5c6ed5830d89e28897deb5
SHA512d79e3c9e175fef6733d84b9e6f9604ccfaeca7419afc82c42bd37033c3b8e7f8e8a9145d76feeab93896155d9f005aed08f8f5fcd1be99ab72a6160b10b971ca